期刊文献+

适用于移动云计算的多文件数据完整性验证方案 被引量:1

A Multiple-files Data Integrity Verification Scheme in Mobile Cloud Computing
下载PDF
导出
摘要 针对移动终端存储空间和计算能力的局限性,提出一个新的适用于移动云计算的多文件数据完整性验证方案。首先,用户发送一个代理授权证书给代理签名方为自己生成代理签名,在代理签名前用户可以上传追加数据到云存储服务器;然后,代理签名方为用户生成代理签名并上传云存储服务器;最后,用户验证代理签名的有效性,代理签名完成。将繁重的代理签名任务交给代理签名方执行,减轻了移动终端用户的计算压力。采用多文件的聚合签名的形式,降低云端和移动用户的通信开销。在随机预言模型下,证明了该方案的安全性。 Concerning the limitation of storage space and computing power of the mobile terminal,a new multiple-files data integrity verification scheme for mobile cloud computing was proposed. Firstly,the data owner sent a agent certificate of authorization to proxy party to generate the proxy signature and the data owner can upload additional data to the cloud storage server before proxy signature generated; secondly,proxy party generated proxy signature for the user and uploaded the signature to the cloud storage server; finally,the user verified the validity of the proxy signature and completed the proxy signature. In the scheme by using identity-based proxy signature,the system did not need to manage the public key certifications and the mobile users did not need to take additional cost to authenticate others' certificates yet. The heavy proxy signature work with proxy signature party will reduce the computation pressure of mobile terminal. Using the form of multiple files aggregate signature to reduce the communication overhead of cloud and mobile users. The security of the scheme is proved in the random oracle model.
作者 袁园 解福
出处 《科学技术与工程》 北大核心 2017年第26期251-256,共6页 Science Technology and Engineering
关键词 移动云计算 数据完整性 多文件验证 身份签名 代理签名 mobile cloud computing data integrity multiple-files verify identity-based signature proxy signature
  • 相关文献

参考文献7

二级参考文献64

  • 1陈兰香,许力.云存储服务中可证明数据持有及恢复技术研究[J].计算机研究与发展,2012,49(S1):19-25. 被引量:28
  • 2Cooper B, Garcia-Molina H. Peer to peer data trading to preserve information [J]. ACM Trans on Information Systems, 2002, 20(2): 133-170.
  • 3Goh E, Shacham H, Mndadugu N, et al. SiRiUS: Securing remote untrustcd storage [C]//Proc of the 10th Network and Distributed Systems Security Syrup (NDSS'03). Reston, VA: Internet Society, 2003:131-145.
  • 4Kallahalla M, Riedel E, Swaminathan R, et al. Plutus: Scalable secure file sharing on untrusted storage [C] //Proc of the 2nd USENIX Conf on File and Storage Technologies (FAST'03). Berkeley, CA: USENIX, 2003:29-42.
  • 5Tompa M, Woll H. How to share a secret with cheaters [J]. Journal of Cryptography, 1988. 1(2): 133-138.
  • 6Krawczyk H. Distributed fingerprints and secure information dispersal [C] //Proc of the 12th ACM Symp on Principles of Distributed Computing ( PODC' 93). New York: ACM, 1993:207-218.
  • 7Shah M, Baker M, Mogul J, et al. Auditing to keep online storage services honest[C] //Proc of HotOS XL Berkeley, CA: USENIX, 2007.
  • 8Luby M, Rackoff C. How to construct pseudorandom permutations and pseudorandom functions [J]. SIAM Journal on Computing, 1988, 17:373-386.
  • 9Be/lare M, Canetti R, Krawczyk H. Keying hash functions for message authentication [G]//LNCS 1109: Proc of the 16th Annual Int Cryptology Conf (Crypto' 96). Berlin:Springer, 1996:1-19.
  • 10Ateniese G, Burns R, Curtmola R, et al. Provable data possession at untrusted stores [C]//Proc of the 14th ACM Conf on Computer and Communications Security (CCS'07). New York:ACM, 2007:598-609.

共引文献174

同被引文献16

引证文献1

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部